Since the introduction of the ring-learning with errors problem, the number theoretic transform (NTT) based polynomial multiplication algorithm has been studied extensively. Due to its faster quasilinear time complexity, it has been the preferred choice of cryptographers to realize ring-learning with errors cryptographic schemes. Compared to NTT, Toom-Cook or Karatsuba based polynomial multiplication algorithms, though being known for a long time, still have a fledgling presence in the context of post-quantum cryptography. In this work, we observe that the pre- and post-processing steps in Toom-Cook based multiplications can be expressed as linear transformations. Based on this observation we propose two novel techniques that can increase t...
The Toom-Cook method is a well-known strategy for building algorithms to multiply polynomials effici...
In this paper, we present an instruction set coprocessor architecture for lattice-based cryptography...
Post-quantum cryptography has become popular in recent years due to advances in quantum computing. C...
[Abstract] Since the introduction of the ring-learning with errors problem, the number theoretic tra...
Since the introduction of the ring-learning with errors problem, the number theoretic transform (NTT...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
With the advance of quantum computers, there is an urgent need to find replacements for public-key c...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
The evolution of quantum algorithms threatens to break public key cryptography in polynomial time. T...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
Polynomial multiplication is the most computationally expensive part of the lattice-based cryptograp...
The significant effort in the research and design of large-scale quantum computers has spurred a tra...
The significant effort in the research and design of large-scale quantum computers has spurred a tra...
Polynomial multiplication is the most computationally expensive part of the lattice-based cryptograp...
The Number Theoretic Transform (NTT) is the time critical function required by cryptographic protoco...
The Toom-Cook method is a well-known strategy for building algorithms to multiply polynomials effici...
In this paper, we present an instruction set coprocessor architecture for lattice-based cryptography...
Post-quantum cryptography has become popular in recent years due to advances in quantum computing. C...
[Abstract] Since the introduction of the ring-learning with errors problem, the number theoretic tra...
Since the introduction of the ring-learning with errors problem, the number theoretic transform (NTT...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
With the advance of quantum computers, there is an urgent need to find replacements for public-key c...
In this paper, we show how multiplication for polynomial rings used in the NIST PQC finalists Saber ...
The evolution of quantum algorithms threatens to break public key cryptography in polynomial time. T...
High-degree, low-precision polynomial arithmetic is a fundamental computational primitive underlying...
Polynomial multiplication is the most computationally expensive part of the lattice-based cryptograp...
The significant effort in the research and design of large-scale quantum computers has spurred a tra...
The significant effort in the research and design of large-scale quantum computers has spurred a tra...
Polynomial multiplication is the most computationally expensive part of the lattice-based cryptograp...
The Number Theoretic Transform (NTT) is the time critical function required by cryptographic protoco...
The Toom-Cook method is a well-known strategy for building algorithms to multiply polynomials effici...
In this paper, we present an instruction set coprocessor architecture for lattice-based cryptography...
Post-quantum cryptography has become popular in recent years due to advances in quantum computing. C...